Search code examples
c#xml.net-4.5digital-signaturesaml-2.0

Signing a SAML response generates CryptographicException: An XmlDocument context is required for enveloped transforms


I am trying to sign the following SAML assertion using System.Security.Xml.

<saml:Assertion xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" mlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xs="http://www.w3.org/2001/XMLSchema" ID="pfx96e500ef-d656-e97c-17ee-bbeff75c7235" Version="2.0" IssueInstant="2014-07-17T01:01:48Z">
  <saml:Issuer>http://idp.example.com/metadata.php</saml:Issuer>
  <saml:Subject>
    <saml:NameID SPNameQualifier="http://sp.example.com/demo1/metadata.php" Format="urn:oasis:names:tc:SAML:2.0:nameid-format:transient">_ce3d2948b4cf20146dee0a0b3dd6f69b6cf86f62d7</saml:NameID>
    <saml:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
      <saml:SubjectConfirmationData NotOnOrAfter="2024-01-18T06:21:48Z" Recipient="http://sp.example.com/demo1/index.php?acs" InResponseTo="ONELOGIN_4fee3b046395c4e751011e97f8900b5273d56685"/>
    </saml:SubjectConfirmation>
  </saml:Subject>
  <saml:Conditions NotBefore="2014-07-17T01:01:18Z" NotOnOrAfter="2024-01-18T06:21:48Z">
    <saml:AudienceRestriction>
      <saml:Audience>http://sp.example.com/demo1/metadata.php</saml:Audience>
    </saml:AudienceRestriction>
  </saml:Conditions>
  <saml:AuthnStatement AuthnInstant="2014-07-17T01:01:48Z" SessionNotOnOrAfter="2024-07-17T09:01:48Z" SessionIndex="_be9967abd904ddcae3c0eb4189adbe3f71e327cf93">
    <saml:AuthnContext>
      <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</saml:AuthnContextClassRef>
    </saml:AuthnContext>
  </saml:AuthnStatement>
  <saml:AttributeStatement>
    <saml:Attribute Name="uid" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic">
      <saml:AttributeValue xsi:type="xs:string">test</saml:AttributeValue>
    </saml:Attribute>
    <saml:Attribute Name="mail" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic">
      <saml:AttributeValue xsi:type="xs:string">[email protected]</saml:AttributeValue>
    </saml:Attribute>
    <saml:Attribute Name="eduPersonAffiliation" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic">
      <saml:AttributeValue xsi:type="xs:string">users</saml:AttributeValue>
      <saml:AttributeValue xsi:type="xs:string">examplerole1</saml:AttributeValue>
    </saml:Attribute>
  </saml:AttributeStatement>
</saml:Assertion>

And the following code:

    [TestMethod]
    public void SignAssertion()
    {
        var xmlDoc = new XmlDocument { PreserveWhitespace = true };
        xmlDoc.Load("UnsignedAssertion.xml");
        var certStore = new X509Store("MY", StoreLocation.CurrentUser);
        certStore.Open(OpenFlags.ReadOnly);
        X509Certificate2Collection certs;
        try
        {
            certs = certStore.Certificates.Find(X509FindType.FindBySubjectName, "AValidCertificate", true);
        }
        finally
        {
            certStore.Close();
        }
        var cert = certs[0];
        var signedXml = new SignedXml(xmlDoc);
        var transforms = new TransformChain();
        transforms.Add(new XmlDsigEnvelopedSignatureTransform());
        transforms.Add(new XmlDsigExcC14NTransform());
        var reference = new Reference
        {
            Id = "#pfx96e500ef-d656-e97c-17ee-bbeff75c7235",
            TransformChain = transforms
        };
        signedXml.AddReference(reference);
        signedXml.SigningKey = cert.PrivateKey;
        signedXml.ComputeSignature();
    }

Calling ComputeSignature fails with the following error:

Message: Test method SamlPoc.UnitTest1.SignAssertion threw exception: System.Security.Cryptography.CryptographicException: An XmlDocument context is required for enveloped transforms.

And the following stack trace:

at System.Security.Cryptography.Xml.XmlDsigEnvelopedSignatureTransform.GetOutput() 
at System.Security.Cryptography.Xml.TransformChain.TransformToOctetStream(Object inputObject, Type inputType, XmlResolver resolver, String baseUri)   
at System.Security.Cryptography.Xml.TransformChain.TransformToOctetStream(Stream input, XmlResolver resolver, String baseUri)    
at System.Security.Cryptography.Xml.Reference.CalculateHashValue(XmlDocument document, CanonicalXmlNodeList refList)    
at System.Security.Cryptography.Xml.SignedXml.BuildDigestedReferences()   
at System.Security.Cryptography.Xml.SignedXml.ComputeSignature()

It seems to me like I passed a valid XmlDocument to the SignedXml, which should be considered a valid XMLDocument context. What am I missing?


Solution

  • I confused the Reference's Id property with the Uri property. A Reference's Uri property is required, even if it is set to an empty string. The empty string will set the reference to the entire xml document. Alternately, I could have set the Uri to the Id of the assertion preceded by the # symbol.

        public void SignAssertion()
        {
            var xmlDoc = new XmlDocument { PreserveWhitespace = false };
            xmlDoc.Load("UnsignedAssertion.xml");
            var signedXml = new SignedXml(xmlDoc);
            signedXml.SigningKey = getCert().PrivateKey;
            signedXml.SignedInfo.CanonicalizationMethod = SignedXml.XmlDsigExcC14NTransformUrl;
    
            var canMethod = (XmlDsigExcC14NTransform)signedXml.SignedInfo.CanonicalizationMethodObject;
            canMethod.InclusiveNamespacesPrefixList = "Sign";
            var transforms = new TransformChain();
            transforms.Add(new XmlDsigEnvelopedSignatureTransform());
            var reference = new Reference
            {
                Id = "#pfx96e500ef-d656-e97c-17ee-bbeff75c7235",
                TransformChain = transforms,
                Uri = "" // This is the solution...
            };
            signedXml.AddReference(reference);
            signedXml.ComputeSignature();
        }